rhsa-2012_1238
Vulnerability from csaf_redhat
Published
2012-09-06 16:09
Modified
2024-09-13 08:00
Summary
Red Hat Security Advisory: java-1.6.0-ibm security update

Notes

Topic
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-0551, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725) All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR11 release. All running instances of IBM Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2012-0551, CVE-2012-1713,\nCVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721,\nCVE-2012-1722, CVE-2012-1725)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR11 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:1238",
        "url": "https://access.redhat.com/errata/RHSA-2012:1238"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "829358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358"
      },
      {
        "category": "external",
        "summary": "829360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360"
      },
      {
        "category": "external",
        "summary": "829361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361"
      },
      {
        "category": "external",
        "summary": "829371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371"
      },
      {
        "category": "external",
        "summary": "829372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372"
      },
      {
        "category": "external",
        "summary": "829376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376"
      },
      {
        "category": "external",
        "summary": "831353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353"
      },
      {
        "category": "external",
        "summary": "831354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354"
      },
      {
        "category": "external",
        "summary": "831355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2012/rhsa-2012_1238.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:00:10+00:00",
      "generator": {
        "date": "2024-09-13T08:00:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2012:1238",
      "initial_release_date": "2012-09-06T16:09:00+00:00",
      "revision_history": [
        {
          "date": "2012-09-06T16:09:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-09-06T16:13:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:00:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary-5.8.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.11.0-1jpp.1.el5_8?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el6_3?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el5_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el6_3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el6_3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el6_3?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el6_3?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.11.0-1jpp.1.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.8.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-0551",
      "discovery_date": "2012-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "831355"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0551"
        },
        {
          "category": "external",
          "summary": "RHBZ#831355",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0551",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)"
    },
    {
      "cve": "CVE-2012-1713",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1713"
        },
        {
          "category": "external",
          "summary": "RHBZ#829361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)"
    },
    {
      "cve": "CVE-2012-1716",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1716"
        },
        {
          "category": "external",
          "summary": "RHBZ#829360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)"
    },
    {
      "cve": "CVE-2012-1717",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1717"
        },
        {
          "category": "external",
          "summary": "RHBZ#829358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)"
    },
    {
      "cve": "CVE-2012-1718",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829372"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1718"
        },
        {
          "category": "external",
          "summary": "RHBZ#829372",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)"
    },
    {
      "cve": "CVE-2012-1719",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829371"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1719"
        },
        {
          "category": "external",
          "summary": "RHBZ#829371",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)"
    },
    {
      "cve": "CVE-2012-1721",
      "discovery_date": "2012-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "831353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1721"
        },
        {
          "category": "external",
          "summary": "RHBZ#831353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1721",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)"
    },
    {
      "cve": "CVE-2012-1722",
      "discovery_date": "2012-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "831354"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1722"
        },
        {
          "category": "external",
          "summary": "RHBZ#831354",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1722",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)"
    },
    {
      "cve": "CVE-2012-1725",
      "discovery_date": "2012-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "829376"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
          "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
          "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1725"
        },
        {
          "category": "external",
          "summary": "RHBZ#829376",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:1238"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Client-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-accessibility-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.i386",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.ppc64",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.s390x",
            "5Server-Supplementary-5.8.Z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el5_8.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Client-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6ComputeNode-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Server-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-demo-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-devel-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-javacomm-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-jdbc-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-plugin-1:1.6.0.11.0-1jpp.1.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.ppc64",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.s390x",
            "6Workstation-Supplementary-6.3.z:java-1.6.0-ibm-src-1:1.6.0.11.0-1jpp.1.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...