rhsa-2011_0214
Vulnerability from csaf_redhat
Published
2011-02-11 00:44
Modified
2024-09-13 06:02
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update

Notes

Topic
Updated java-1.6.0-openjdk packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A denial of service flaw was found in the way certain strings were converted to Double objects. A remote attacker could use this flaw to cause Java-based applications to hang, for instance if they parse Double values in a specially-crafted HTTP request. (CVE-2010-4476) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve this issue. All running instances of OpenJDK Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-openjdk packages that fix one security issue are now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nA denial of service flaw was found in the way certain strings were\nconverted to Double objects. A remote attacker could use this flaw to cause\nJava-based applications to hang, for instance if they parse Double values\nin a specially-crafted HTTP request. (CVE-2010-4476)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve this issue. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0214",
        "url": "https://access.redhat.com/errata/RHSA-2011:0214"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "674336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0214.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:02:07+00:00",
      "generator": {
        "date": "2024-09-13T06:02:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0214",
      "initial_release_date": "2011-02-11T00:44:00+00:00",
      "revision_history": [
        {
          "date": "2011-02-11T00:44:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-02-10T19:48:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:02:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5.6.z server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5.6.z server)",
                  "product_id": "5Server-5.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.18.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.36.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.18.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.18.b17.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.36.b17.el6_0?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.36.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-4476",
      "discovery_date": "2011-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "674336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK Double.parseDouble Denial-Of-Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "RHBZ#674336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476"
        }
      ],
      "release_date": "2011-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0214"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.18.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.18.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.36.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.36.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK Double.parseDouble Denial-Of-Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...