rhsa-2011_0856
Vulnerability from csaf_redhat
Published
2011-06-08 14:30
Modified
2024-09-13 07:07
Summary
Red Hat Security Advisory: java-1.6.0-openjdk security update

Notes

Topic
Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit. Integer overflow flaws were found in the way Java2D parsed JPEG images and user-supplied fonts. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted applet or application. (CVE-2011-0862) It was found that the MediaTracker implementation created Component instances with unnecessary access privileges. A remote attacker could use this flaw to elevate their privileges by utilizing an untrusted applet or application that uses Swing. (CVE-2011-0871) A flaw was found in the HotSpot component in OpenJDK. Certain bytecode instructions confused the memory management within the Java Virtual Machine (JVM), resulting in an applet or application crashing. (CVE-2011-0864) An information leak flaw was found in the NetworkInterface class. An untrusted applet or application could use this flaw to access information about available network interfaces that should only be available to privileged code. (CVE-2011-0867) An incorrect float-to-long conversion, leading to an overflow, was found in the way certain objects (such as images and text) were transformed in Java2D. A remote attacker could use this flaw to crash an untrusted applet or application that uses Java2D. (CVE-2011-0868) It was found that untrusted applets and applications could misuse a SOAP connection to incorrectly set global HTTP proxy settings instead of setting them in a local scope. This flaw could be used to intercept HTTP requests. (CVE-2011-0869) A flaw was found in the way signed objects were deserialized. If trusted and untrusted code were running in the same Java Virtual Machine (JVM), and both were deserializing the same signed object, the untrusted code could modify said object by using this flaw to bypass the validation checks on signed objects. (CVE-2011-0865) All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nInteger overflow flaws were found in the way Java2D parsed JPEG images and\nuser-supplied fonts. An attacker could use these flaws to execute arbitrary\ncode with the privileges of the user running an untrusted applet or\napplication. (CVE-2011-0862)\n\nIt was found that the MediaTracker implementation created Component\ninstances with unnecessary access privileges. A remote attacker could use\nthis flaw to elevate their privileges by utilizing an untrusted applet or\napplication that uses Swing. (CVE-2011-0871)\n\nA flaw was found in the HotSpot component in OpenJDK. Certain bytecode\ninstructions confused the memory management within the Java Virtual Machine\n(JVM), resulting in an applet or application crashing. (CVE-2011-0864)\n\nAn information leak flaw was found in the NetworkInterface class. An\nuntrusted applet or application could use this flaw to access information\nabout available network interfaces that should only be available to\nprivileged code. (CVE-2011-0867)\n\nAn incorrect float-to-long conversion, leading to an overflow, was found\nin the way certain objects (such as images and text) were transformed in\nJava2D. A remote attacker could use this flaw to crash an untrusted applet\nor application that uses Java2D. (CVE-2011-0868)\n\nIt was found that untrusted applets and applications could misuse a SOAP\nconnection to incorrectly set global HTTP proxy settings instead of\nsetting them in a local scope. This flaw could be used to intercept HTTP\nrequests. (CVE-2011-0869)\n\nA flaw was found in the way signed objects were deserialized. If trusted\nand untrusted code were running in the same Java Virtual Machine (JVM), and\nboth were deserializing the same signed object, the untrusted code could\nmodify said object by using this flaw to bypass the validation checks on\nsigned objects. (CVE-2011-0865)\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:0856",
        "url": "https://access.redhat.com/errata/RHSA-2011:0856"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html",
        "url": "http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html"
      },
      {
        "category": "external",
        "summary": "706106",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706106"
      },
      {
        "category": "external",
        "summary": "706139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706139"
      },
      {
        "category": "external",
        "summary": "706153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706153"
      },
      {
        "category": "external",
        "summary": "706234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706234"
      },
      {
        "category": "external",
        "summary": "706241",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706241"
      },
      {
        "category": "external",
        "summary": "706245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706245"
      },
      {
        "category": "external",
        "summary": "706248",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706248"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_0856.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-13T07:07:16+00:00",
      "generator": {
        "date": "2024-09-13T07:07:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:0856",
      "initial_release_date": "2011-06-08T14:30:00+00:00",
      "revision_history": [
        {
          "date": "2011-06-08T14:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-06-08T10:31:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T07:07:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.1.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.1.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.1.9.8.el6_1?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.39.1.9.8.el6_1?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                "product": {
                  "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.39.1.9.8.el6_1?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        },
        "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
        "relates_to_product_reference": "6Server-optional-6.1.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-0862",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allow remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0862"
        },
        {
          "category": "external",
          "summary": "RHBZ#706139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0862",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0862"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0862",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0862"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: integer overflows in JPEGImageReader and font SunLayoutEngine (2D, 7013519)"
    },
    {
      "cve": "CVE-2011-0864",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706245"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0864"
        },
        {
          "category": "external",
          "summary": "RHBZ#706245",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706245"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0864",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0864"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0864",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0864"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: JVM memory corruption via certain bytecode (HotSpot, 7020373)"
    },
    {
      "cve": "CVE-2011-0865",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706106"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to Deserialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0865"
        },
        {
          "category": "external",
          "summary": "RHBZ#706106",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706106"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0865",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0865"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0865",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0865"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: Deserialization allows creation of mutable SignedObject (Deserialization, 6618658)"
    },
    {
      "cve": "CVE-2011-0867",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706153"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to Networking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: NetworkInterface information leak (Networking, 7013969)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0867"
        },
        {
          "category": "external",
          "summary": "RHBZ#706153",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706153"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0867",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0867"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0867",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0867"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: NetworkInterface information leak (Networking, 7013969)"
    },
    {
      "cve": "CVE-2011-0868",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706241"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0868"
        },
        {
          "category": "external",
          "summary": "RHBZ#706241",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706241"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0868",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0868"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0868",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0868"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: incorrect numeric type conversion in TransformHelper (2D, 7016495)"
    },
    {
      "cve": "CVE-2011-0869",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706234"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 26 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality via unknown vectors related to SAAJ.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0869"
        },
        {
          "category": "external",
          "summary": "RHBZ#706234",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706234"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0869",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0869"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0869",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0869"
        }
      ],
      "release_date": "2011-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: unprivileged proxy settings change via SOAPConnection (SAAJ, 7013971)"
    },
    {
      "cve": "CVE-2011-0871",
      "discovery_date": "2011-05-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "706248"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Swing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
          "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-0871"
        },
        {
          "category": "external",
          "summary": "RHBZ#706248",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706248"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-0871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0871"
        }
      ],
      "release_date": "2011-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:0856"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.src",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.i686",
            "6Server-optional-6.1.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.39.1.9.8.el6_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MediaTracker created Component instances with unnecessary privileges (Swing, 7020198)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...