rhsa-2011_0282
Vulnerability from csaf_redhat
Published
2011-02-17 18:12
Modified
2024-09-13 06:02
Summary
Red Hat Security Advisory: java-1.6.0-sun security update

Notes

Topic
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. This update fixes several vulnerabilities in the Sun Java 6 Runtime Environment and the Sun Java 6 Software Development Kit. Further information about these flaws can be found on the "Oracle Java SE and Java for Business Critical Patch Update Advisory" page, listed in the References section. (CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4475, CVE-2010-4476) All users of java-1.6.0-sun are advised to upgrade to these updated packages, which resolve these issues. All running instances of Sun Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise\nLinux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and\nthe Sun Java 6 Software Development Kit.\n\nThis update fixes several vulnerabilities in the Sun Java 6 Runtime\nEnvironment and the Sun Java 6 Software Development Kit. Further\ninformation about these flaws can be found on the \"Oracle Java SE and Java\nfor Business Critical Patch Update Advisory\" page, listed in the References\nsection. (CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450,\nCVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463,\nCVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469,\nCVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4475,\nCVE-2010-4476)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of Sun Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0282",
        "url": "https://access.redhat.com/errata/RHSA-2011:0282"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html#AppendixJAVA",
        "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html#AppendixJAVA"
      },
      {
        "category": "external",
        "summary": "674336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
      },
      {
        "category": "external",
        "summary": "675942",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675942"
      },
      {
        "category": "external",
        "summary": "675958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675958"
      },
      {
        "category": "external",
        "summary": "675984",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675984"
      },
      {
        "category": "external",
        "summary": "676005",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676005"
      },
      {
        "category": "external",
        "summary": "676019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676019"
      },
      {
        "category": "external",
        "summary": "676023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676023"
      },
      {
        "category": "external",
        "summary": "676026",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676026"
      },
      {
        "category": "external",
        "summary": "677957",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677957"
      },
      {
        "category": "external",
        "summary": "677958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677958"
      },
      {
        "category": "external",
        "summary": "677959",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677959"
      },
      {
        "category": "external",
        "summary": "677960",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677960"
      },
      {
        "category": "external",
        "summary": "677961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677961"
      },
      {
        "category": "external",
        "summary": "677963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677963"
      },
      {
        "category": "external",
        "summary": "677966",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677966"
      },
      {
        "category": "external",
        "summary": "677967",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677967"
      },
      {
        "category": "external",
        "summary": "677968",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677968"
      },
      {
        "category": "external",
        "summary": "677969",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677969"
      },
      {
        "category": "external",
        "summary": "677970",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677970"
      },
      {
        "category": "external",
        "summary": "677971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677971"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0282.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-sun security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:02:27+00:00",
      "generator": {
        "date": "2024-09-13T06:02:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0282",
      "initial_release_date": "2011-02-17T18:12:00+00:00",
      "revision_history": [
        {
          "date": "2011-02-17T18:12:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-02-17T13:13:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:02:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4 Extras",
                  "product_id": "4AS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 4 Extras",
                "product": {
                  "name": "Red Hat Desktop version 4 Extras",
                  "product_id": "4Desktop-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4 Extras",
                  "product_id": "4ES-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4 Extras",
                  "product_id": "4WS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el6?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el5?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el4?arch=i586\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
                "product": {
                  "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_id": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.24-1jpp.1.el6?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        },
        "product_reference": "java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-4422",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677971"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4422"
        },
        {
          "category": "external",
          "summary": "RHBZ#677971",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677971"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4422",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4422"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4422",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4422"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4447",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677970"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Deployment, a different vulnerability than CVE-2010-4475.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4447"
        },
        {
          "category": "external",
          "summary": "RHBZ#677970",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677970"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4447",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4447"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4447",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4447"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4448",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676023"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Networking.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue involves \"DNS cache poisoning by untrusted applets.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK DNS cache poisoning by untrusted applets (6981922)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4448"
        },
        {
          "category": "external",
          "summary": "RHBZ#676023",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4448"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK DNS cache poisoning by untrusted applets (6981922)"
    },
    {
      "cve": "CVE-2010-4450",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676026"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier for Solaris and Linux; 5.0 Update 27 and earlier for Solaris and Linux; and 1.4.2_29 and earlier for Solaris and Linux allows local standalone applications to affect confidentiality, integrity, and availability via unknown vectors related to Launcher.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is an untrusted search path vulnerability involving an empty LD_LIBRARY_PATH environment variable.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Launcher incorrect processing of empty library path entries  (6983554)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#676026",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676026"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4450"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.7,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK Launcher incorrect processing of empty library path entries  (6983554)"
    },
    {
      "cve": "CVE-2010-4451",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677969"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier for Windows, when using Java Update, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Install component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4451"
        },
        {
          "category": "external",
          "summary": "RHBZ#677969",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677969"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4451",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4451"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4451",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4451"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Install component"
    },
    {
      "cve": "CVE-2010-4452",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677968"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Deployment component in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4452"
        },
        {
          "category": "external",
          "summary": "RHBZ#677968",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677968"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4452",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4452"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4452",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4452"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4454",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677967"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound and unspecified APIs, a different vulnerability than CVE-2010-4462 and CVE-2010-4473.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Sound component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4454"
        },
        {
          "category": "external",
          "summary": "RHBZ#677967",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677967"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4454",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4454"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4454",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4454"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Sound component"
    },
    {
      "cve": "CVE-2010-4462",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677966"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound and unspecified APIs, a different vulnerability than CVE-2010-4454 and CVE-2010-4473.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Sound component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4462"
        },
        {
          "category": "external",
          "summary": "RHBZ#677966",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677966"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4462"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Sound component"
    },
    {
      "cve": "CVE-2010-4463",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 21 through 6 Update 23 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4463"
        },
        {
          "category": "external",
          "summary": "RHBZ#677963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4463",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4463"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4463",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4463"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4465",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675984"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is related to the lack of framework support by AWT event dispatch, and/or \"clipboard access in Applets.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Swing timer-based security manager bypass  (6907662)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4465"
        },
        {
          "category": "external",
          "summary": "RHBZ#675984",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675984"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4465"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Swing timer-based security manager bypass  (6907662)"
    },
    {
      "cve": "CVE-2010-4466",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier for Windows, Solaris, and, Linux; 5.0 Update 27 and earlier for Windows; and 1.4.2_29 and earlier for Windows allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4466"
        },
        {
          "category": "external",
          "summary": "RHBZ#677961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4466"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4467",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677960"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 10 through 6 Update 23 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4467"
        },
        {
          "category": "external",
          "summary": "RHBZ#677960",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677960"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4467",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4467"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4467",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4467"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4468",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677959"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, and 5.0 Update 27 and earlier, allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to JDBC.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in JDBC component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4468"
        },
        {
          "category": "external",
          "summary": "RHBZ#677959",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677959"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4468",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4468"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4468",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4468"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK unspecified vulnerability in JDBC component"
    },
    {
      "cve": "CVE-2010-4469",
      "discovery_date": "2008-08-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is heap corruption related to the Verifier and \"backward jsrs.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Hotspot verifier heap corruption (6878713)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4469"
        },
        {
          "category": "external",
          "summary": "RHBZ#675958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4469",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4469"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4469",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4469"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK Hotspot verifier heap corruption (6878713)"
    },
    {
      "cve": "CVE-2010-4470",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676005"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23, and, and earlier allows remote attackers to affect availability via unknown vectors related to JAXP and unspecified APIs.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is related to \"Features set on SchemaFactory not inherited by Validator.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK JAXP untrusted component state manipulation (6927050)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4470"
        },
        {
          "category": "external",
          "summary": "RHBZ#676005",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676005"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4470",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4470"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4470",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4470"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK JAXP untrusted component state manipulation (6927050)"
    },
    {
      "cve": "CVE-2010-4471",
      "discovery_date": "2010-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "676019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, and 5.0 Update 27 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to 2D.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue is related to the exposure of system properties via vectors related to Font.createFont and exception text.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK Java2D font-related system property leak (6985453)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4471"
        },
        {
          "category": "external",
          "summary": "RHBZ#676019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4471",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4471"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4471",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4471"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK Java2D font-related system property leak (6985453)"
    },
    {
      "cve": "CVE-2010-4472",
      "discovery_date": "2011-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "675942"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier allows remote attackers to affect availability, related to XML Digital Signature and unspecified APIs.  NOTE: the previous information was obtained from the February 2011 CPU.  Oracle has not commented on claims from a downstream vendor that this issue involves the replacement of the \"XML DSig Transform or C14N algorithm implementations.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4472"
        },
        {
          "category": "external",
          "summary": "RHBZ#675942",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=675942"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4472"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK untrusted code allowed to replace DSIG/C14N implementation (6994263)"
    },
    {
      "cve": "CVE-2010-4473",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound and unspecified APIs, a different vulnerability than CVE-2010-4454 and CVE-2010-4462.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Sound component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4473"
        },
        {
          "category": "external",
          "summary": "RHBZ#677958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4473"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK unspecified vulnerability in Sound component"
    },
    {
      "cve": "CVE-2010-4475",
      "discovery_date": "2011-02-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "677957"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Deployment, a different vulnerability than CVE-2010-4447.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK unspecified vulnerability in Deployment component",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4475"
        },
        {
          "category": "external",
          "summary": "RHBZ#677957",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=677957"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4475"
        }
      ],
      "release_date": "2011-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK unspecified vulnerability in Deployment component"
    },
    {
      "cve": "CVE-2010-4476",
      "discovery_date": "2011-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "674336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK Double.parseDouble Denial-Of-Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
          "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
          "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
          "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "RHBZ#674336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=674336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4476"
        }
      ],
      "release_date": "2011-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0282"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4AS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4Desktop-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4ES-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el4.x86_64",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.i586",
            "4WS-LACD:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el4.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el5.x86_64",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.i586",
            "5Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el5.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Client-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6ComputeNode-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Server-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-demo-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-devel-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-jdbc-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-plugin-1:1.6.0.24-1jpp.1.el6.x86_64",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.i686",
            "6Workstation-Supplementary:java-1.6.0-sun-src-1:1.6.0.24-1jpp.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK Double.parseDouble Denial-Of-Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...