rhsa-2011_0281
Vulnerability from csaf_redhat
Published
2011-02-17 18:11
Modified
2024-09-13 06:02
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update

Notes

Topic
Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. A flaw was found in the Swing library. Forged TimerEvents could be used to bypass SecurityManager checks, allowing access to otherwise blocked files and directories. (CVE-2010-4465) A flaw was found in the HotSpot component in OpenJDK. Certain bytecode instructions confused the memory management within the Java Virtual Machine (JVM), which could lead to heap corruption. (CVE-2010-4469) A flaw was found in the way JAXP (Java API for XML Processing) components were handled, allowing them to be manipulated by untrusted applets. This could be used to elevate privileges and bypass secure XML processing restrictions. (CVE-2010-4470) It was found that untrusted applets could create and place cache entries in the name resolution cache. This could allow an attacker targeted manipulation over name resolution until the OpenJDK VM is restarted. (CVE-2010-4448) It was found that the Java launcher provided by OpenJDK did not check the LD_LIBRARY_PATH environment variable for insecure empty path elements. A local attacker able to trick a user into running the Java launcher while working from an attacker-writable directory could use this flaw to load an untrusted library, subverting the Java security model. (CVE-2010-4450) A flaw was found in the XML Digital Signature component in OpenJDK. Untrusted code could use this flaw to replace the Java Runtime Environment (JRE) XML Digital Signature Transform or C14N algorithm implementations to intercept digital signature operations. (CVE-2010-4472) Note: All of the above flaws can only be remotely triggered in OpenJDK by calling the "appletviewer" application. This update also provides one defense in depth patch. (BZ#676019) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nA flaw was found in the Swing library. Forged TimerEvents could be used to\nbypass SecurityManager checks, allowing access to otherwise blocked files\nand directories. (CVE-2010-4465)\n\nA flaw was found in the HotSpot component in OpenJDK. Certain bytecode\ninstructions confused the memory management within the Java Virtual Machine\n(JVM), which could lead to heap corruption. (CVE-2010-4469)\n\nA flaw was found in the way JAXP (Java API for XML Processing) components\nwere handled, allowing them to be manipulated by untrusted applets. This\ncould be used to elevate privileges and bypass secure XML processing\nrestrictions. (CVE-2010-4470)\n\nIt was found that untrusted applets could create and place cache entries in\nthe name resolution cache. This could allow an attacker targeted\nmanipulation over name resolution until the OpenJDK VM is restarted.\n(CVE-2010-4448)\n\nIt was found that the Java launcher provided by OpenJDK did not check the\nLD_LIBRARY_PATH environment variable for insecure empty path elements. A\nlocal attacker able to trick a user into running the Java launcher while\nworking from an attacker-writable directory could use this flaw to load an\nuntrusted library, subverting the Java security model. (CVE-2010-4450)\n\nA flaw was found in the XML Digital Signature component in OpenJDK.\nUntrusted code could use this flaw to replace the Java Runtime Environment\n(JRE) XML Digital Signature Transform or C14N algorithm implementations to\nintercept digital signature operations. (CVE-2010-4472)\n\nNote: All of the above flaws can only be remotely triggered in OpenJDK by\ncalling the \"appletviewer\" application.\n\nThis update also provides one defense in depth patch. (BZ#676019)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0281",
        "url": "https://access.redhat.com/errata/RHSA-2011:0281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "675942",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675942"
      },
      {
        "category": "external",
        "summary": "675958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675958"
      },
      {
        "category": "external",
        "summary": "675984",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675984"
      },
      {
        "category": "external",
        "summary": "676005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676005"
      },
      {
        "category": "external",
        "summary": "676019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676019"
      },
      {
        "category": "external",
        "summary": "676023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676023"
      },
      {
        "category": "external",
        "summary": "676026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676026"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0281.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:02:21+00:00",
      "generator": {
        "date": "2024-09-13T06:02:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0281",
      "initial_release_date": "2011-02-17T18:11:00+00:00",
      "revision_history": [
        {
          "date": "2011-02-17T18:11:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-02-17T13:15:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:02:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5.6.z server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5.6.z server)",
                  "product_id": "5Server-5.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.20.b17.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.b17.el6_0?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.20.b17.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.39.b17.el6_0?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.20.b17.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.39.b17.el6_0?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)",
          "product_id": "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6ComputeNode"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation-optional"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
        "relates_to_product_reference": "6Workstation"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
        "relates_to_product_reference": "6Workstation"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-4448",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676023"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Networking.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue involves \"DNS cache poisoning by untrusted applets.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK DNS cache poisoning by untrusted applets (6981922)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4448"
        },
        {
          "category": "external",
          "summary": "RHBZ#676023",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4448"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK DNS cache poisoning by untrusted applets (6981922)"
    },
    {
      "cve": "CVE-2010-4450",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier for Solaris and Linux; 5.0 Update 27 and earlier for Solaris and Linux; and 1.4.2_29 and earlier for Solaris and Linux allows local standalone applications to affect confidentiality, integrity, and availability via unknown vectors related to Launcher.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is an untrusted search path vulnerability involving an empty LD_LIBRARY_PATH environment variable.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Launcher incorrect processing of empty library path entries  (6983554)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#676026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4450"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK Launcher incorrect processing of empty library path entries  (6983554)"
    },
    {
      "cve": "CVE-2010-4465",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675984"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is related to the lack of framework support by AWT event dispatch, and/or \"clipboard access in Applets.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Swing timer-based security manager bypass  (6907662)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4465"
        },
        {
          "category": "external",
          "summary": "RHBZ#675984",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675984"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4465"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Swing timer-based security manager bypass  (6907662)"
    },
    {
      "cve": "CVE-2010-4469",
      "discovery_date": "2008-08-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is heap corruption related to the Verifier and \"backward jsrs.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Hotspot verifier heap corruption (6878713)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4469"
        },
        {
          "category": "external",
          "summary": "RHBZ#675958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4469",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4469"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4469",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4469"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Hotspot verifier heap corruption (6878713)"
    },
    {
      "cve": "CVE-2010-4470",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23, and, and earlier allows remote attackers to affect availability via unknown vectors related to JAXP and unspecified APIs.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is related to \"Features set on SchemaFactory not inherited by Validator.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK JAXP untrusted component state manipulation (6927050)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4470"
        },
        {
          "category": "external",
          "summary": "RHBZ#676005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4470",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4470"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4470",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4470"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK JAXP untrusted component state manipulation (6927050)"
    },
    {
      "cve": "CVE-2010-4472",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675942"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect availability, related to XML Digital Signature and unspecified APIs.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue involves the replacement of the \"XML DSig Transform or C14N algorithm implementations.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
          "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
          "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
          "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
          "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4472"
        },
        {
          "category": "external",
          "summary": "RHBZ#675942",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675942"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4472"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0281"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.src",
            "5Server-5.6.Z:java-1.6.0-openjdk-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.20.b17.el5.x86_64",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.i386",
            "5Server-5.6.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.20.b17.el5.x86_64",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Client:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Client:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6ComputeNode:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6ComputeNode:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Server:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Server:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation-optional:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation-optional:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.src",
            "6Workstation:java-1.6.0-openjdk-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.b17.el6_0.x86_64",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.i686",
            "6Workstation:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.b17.el6_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...