rhsa-2013_0237
Vulnerability from csaf_redhat
Published
2013-02-04 23:51
Modified
2024-09-13 08:01
Summary
Red Hat Security Advisory: java-1.7.0-oracle security update

Notes

Topic
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Oracle Java SE version 7 includes the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. This update fixes several vulnerabilities in the Oracle Java Runtime Environment and the Oracle Java Software Development Kit. Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1489) All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 13 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409,\nCVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,\nCVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431,\nCVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437,\nCVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,\nCVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449,\nCVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478,\nCVE-2013-1479, CVE-2013-1480, CVE-2013-1489)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 13 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0237",
        "url": "https://access.redhat.com/errata/RHSA-2013:0237"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
        "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
      },
      {
        "category": "external",
        "summary": "859140",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140"
      },
      {
        "category": "external",
        "summary": "860652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860652"
      },
      {
        "category": "external",
        "summary": "906447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906447"
      },
      {
        "category": "external",
        "summary": "906449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906449"
      },
      {
        "category": "external",
        "summary": "906813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
      },
      {
        "category": "external",
        "summary": "906892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892"
      },
      {
        "category": "external",
        "summary": "906894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894"
      },
      {
        "category": "external",
        "summary": "906899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899"
      },
      {
        "category": "external",
        "summary": "906900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
      },
      {
        "category": "external",
        "summary": "906904",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904"
      },
      {
        "category": "external",
        "summary": "906911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911"
      },
      {
        "category": "external",
        "summary": "906914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914"
      },
      {
        "category": "external",
        "summary": "906916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916"
      },
      {
        "category": "external",
        "summary": "906917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917"
      },
      {
        "category": "external",
        "summary": "906918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918"
      },
      {
        "category": "external",
        "summary": "906921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921"
      },
      {
        "category": "external",
        "summary": "906923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923"
      },
      {
        "category": "external",
        "summary": "906930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906930"
      },
      {
        "category": "external",
        "summary": "906932",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906932"
      },
      {
        "category": "external",
        "summary": "906933",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933"
      },
      {
        "category": "external",
        "summary": "906934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906934"
      },
      {
        "category": "external",
        "summary": "906935",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935"
      },
      {
        "category": "external",
        "summary": "907190",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907190"
      },
      {
        "category": "external",
        "summary": "907207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
      },
      {
        "category": "external",
        "summary": "907218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907218"
      },
      {
        "category": "external",
        "summary": "907219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219"
      },
      {
        "category": "external",
        "summary": "907222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907222"
      },
      {
        "category": "external",
        "summary": "907223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223"
      },
      {
        "category": "external",
        "summary": "907226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226"
      },
      {
        "category": "external",
        "summary": "907340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340"
      },
      {
        "category": "external",
        "summary": "907344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344"
      },
      {
        "category": "external",
        "summary": "907346",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346"
      },
      {
        "category": "external",
        "summary": "907453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453"
      },
      {
        "category": "external",
        "summary": "907455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455"
      },
      {
        "category": "external",
        "summary": "907456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456"
      },
      {
        "category": "external",
        "summary": "907457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457"
      },
      {
        "category": "external",
        "summary": "907458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458"
      },
      {
        "category": "external",
        "summary": "907460",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907460"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0237.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.0-oracle security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:01:06+00:00",
      "generator": {
        "date": "2024-09-13T08:01:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0237",
      "initial_release_date": "2013-02-04T23:51:00+00:00",
      "revision_history": [
        {
          "date": "2013-02-04T23:51:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-02-04T23:53:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:01:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary-5.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.3.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.13-1jpp.1.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.13-1jpp.1.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.13-1jpp.3.el6_3?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
                "product": {
                  "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_id": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.13-1jpp.3.el6_3?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        },
        "product_reference": "java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.3.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-1541",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an interaction error in between the JRE plug-in for WebKit-based browsers and the Javascript engine, which allows remote attackers to execute arbitrary code by modifying DOM nodes that contain applet elements in a way that triggers an incorrect reference count and a use after free.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "RHBZ#906914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2012-3213",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "RHBZ#907223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3213",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)"
    },
    {
      "cve": "CVE-2012-3342",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "RHBZ#906917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3342",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0351",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "RHBZ#906923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0409",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907226"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38 allows remote attackers to affect confidentiality via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "RHBZ#907226",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)"
    },
    {
      "cve": "CVE-2013-0419",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "RHBZ#906918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0419",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0423",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "RHBZ#906921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0423",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0424",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "RHBZ#906813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0424",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)"
    },
    {
      "cve": "CVE-2013-0425",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "RHBZ#907344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0425",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)"
    },
    {
      "cve": "CVE-2013-0426",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907346"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "RHBZ#907346",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)"
    },
    {
      "cve": "CVE-2013-0427",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "RHBZ#907455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0427",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)"
    },
    {
      "cve": "CVE-2013-0428",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907207"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "RHBZ#907207",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0428",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)"
    },
    {
      "cve": "CVE-2013-0429",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907460"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue involves the creation of a single PresentationManager that is shared across multiple thread groups, which allows remote attackers to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0429"
        },
        {
          "category": "external",
          "summary": "RHBZ#907460",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907460"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0429",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0429"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0429",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0429"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)"
    },
    {
      "cve": "CVE-2013-0430",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process of the client.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0430"
        },
        {
          "category": "external",
          "summary": "RHBZ#906930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0430",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0430"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0430",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0430"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install)"
    },
    {
      "cve": "CVE-2013-0431",
      "discovery_date": "2013-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906447"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors related to JMX, aka \"Issue 52,\" a different vulnerability than CVE-2013-1490.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "RHBZ#906447",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906447"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0431",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0431",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2013-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-25T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)"
    },
    {
      "cve": "CVE-2013-0432",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907219"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "RHBZ#907219",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0432",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)"
    },
    {
      "cve": "CVE-2013-0433",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907456"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "RHBZ#907456",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0433",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)"
    },
    {
      "cve": "CVE-2013-0434",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "RHBZ#907453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0434",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)"
    },
    {
      "cve": "CVE-2013-0435",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "RHBZ#906892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)"
    },
    {
      "cve": "CVE-2013-0437",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u13 (2D)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "RHBZ#907222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0437",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0437",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u13 (2D)"
    },
    {
      "cve": "CVE-2013-0438",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906935"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "RHBZ#906935",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0438",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0440",
      "discovery_date": "2012-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "859140"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE.  NOTE: the previous information is from the February 2013 CPU.  Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "RHBZ#859140",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0440",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)"
    },
    {
      "cve": "CVE-2013-0441",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing serialization restriction (CORBA, 7201066)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "RHBZ#907458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0441",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: missing serialization restriction (CORBA, 7201066)"
    },
    {
      "cve": "CVE-2013-0442",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906899"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "RHBZ#906899",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0442",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)"
    },
    {
      "cve": "CVE-2013-0443",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907340"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "RHBZ#907340",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0443",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)"
    },
    {
      "cve": "CVE-2013-0444",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient checks for cached results\" by the Java Beans MethodFinder, which might allow attackers to access methods that should only be accessible to privileged code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "RHBZ#907218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)"
    },
    {
      "cve": "CVE-2013-0445",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906900"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "RHBZ#906900",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0445",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)"
    },
    {
      "cve": "CVE-2013-0446",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "RHBZ#906916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0446",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0448",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u13 (Libraries)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0448"
        },
        {
          "category": "external",
          "summary": "RHBZ#906934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0448"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u13 (Libraries)"
    },
    {
      "cve": "CVE-2013-0449",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906932"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "RHBZ#906932",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906932"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0450",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "RHBZ#906911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)"
    },
    {
      "cve": "CVE-2013-1473",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906933"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "RHBZ#906933",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-1475",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "860652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"IIOP type reuse management\" in ObjectStreamClass.java.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1475"
        },
        {
          "category": "external",
          "summary": "RHBZ#860652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=860652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1475",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1475"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1475",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1475"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50)"
    },
    {
      "cve": "CVE-2013-1476",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907457"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "RHBZ#907457",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)"
    },
    {
      "cve": "CVE-2013-1478",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906894"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "RHBZ#906894",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1478",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)"
    },
    {
      "cve": "CVE-2013-1479",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907190"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1479"
        },
        {
          "category": "external",
          "summary": "RHBZ#907190",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907190"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1479",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1479"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1479",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1479"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX)"
    },
    {
      "cve": "CVE-2013-1480",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906904"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "RHBZ#906904",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1480",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)"
    },
    {
      "cve": "CVE-2013-1489",
      "discovery_date": "2013-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 10 and Update 11, when running on Windows using Internet Explorer, Firefox, Opera, and Google Chrome, allows remote attackers to bypass the \"Very High\" security level of the Java Control Panel and execute unsigned Java code without prompting the user via unknown vectors, aka \"Issue 53\" and the \"Java Security Slider\" vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
          "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1489"
        },
        {
          "category": "external",
          "summary": "RHBZ#906449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1489",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1489"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1489",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1489"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0237"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 0.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.1.el5_9.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-javafx-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.13-1jpp.3.el6_3.x86_64",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.i686",
            "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.13-1jpp.3.el6_3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...