rhsa-2013_0626
Vulnerability from csaf_redhat
Published
2013-03-11 18:48
Modified
2024-09-13 08:01
Summary
Red Hat Security Advisory: java-1.7.0-ibm security update

Notes

Topic
Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-1541, CVE-2012-3174, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493) All users of java-1.7.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 7 SR4 release. All running instances of IBM Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2012-1541, CVE-2012-3174,\nCVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419,\nCVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,\nCVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433,\nCVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440,\nCVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445,\nCVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473,\nCVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485,\nCVE-2013-1486, CVE-2013-1487, CVE-2013-1493)\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR4 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2013:0626",
        "url": "https://access.redhat.com/errata/RHSA-2013:0626"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "859140",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140"
      },
      {
        "category": "external",
        "summary": "894172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894172"
      },
      {
        "category": "external",
        "summary": "894934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894934"
      },
      {
        "category": "external",
        "summary": "906447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906447"
      },
      {
        "category": "external",
        "summary": "906813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
      },
      {
        "category": "external",
        "summary": "906892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892"
      },
      {
        "category": "external",
        "summary": "906894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894"
      },
      {
        "category": "external",
        "summary": "906899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899"
      },
      {
        "category": "external",
        "summary": "906900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
      },
      {
        "category": "external",
        "summary": "906904",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904"
      },
      {
        "category": "external",
        "summary": "906911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911"
      },
      {
        "category": "external",
        "summary": "906914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914"
      },
      {
        "category": "external",
        "summary": "906916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916"
      },
      {
        "category": "external",
        "summary": "906917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917"
      },
      {
        "category": "external",
        "summary": "906918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918"
      },
      {
        "category": "external",
        "summary": "906921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921"
      },
      {
        "category": "external",
        "summary": "906923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923"
      },
      {
        "category": "external",
        "summary": "906932",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906932"
      },
      {
        "category": "external",
        "summary": "906933",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933"
      },
      {
        "category": "external",
        "summary": "906935",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935"
      },
      {
        "category": "external",
        "summary": "907207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
      },
      {
        "category": "external",
        "summary": "907218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907218"
      },
      {
        "category": "external",
        "summary": "907219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219"
      },
      {
        "category": "external",
        "summary": "907222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907222"
      },
      {
        "category": "external",
        "summary": "907223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223"
      },
      {
        "category": "external",
        "summary": "907226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226"
      },
      {
        "category": "external",
        "summary": "907340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340"
      },
      {
        "category": "external",
        "summary": "907344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344"
      },
      {
        "category": "external",
        "summary": "907346",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346"
      },
      {
        "category": "external",
        "summary": "907453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453"
      },
      {
        "category": "external",
        "summary": "907455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455"
      },
      {
        "category": "external",
        "summary": "907456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456"
      },
      {
        "category": "external",
        "summary": "907457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457"
      },
      {
        "category": "external",
        "summary": "907458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458"
      },
      {
        "category": "external",
        "summary": "913014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014"
      },
      {
        "category": "external",
        "summary": "913021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021"
      },
      {
        "category": "external",
        "summary": "913025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025"
      },
      {
        "category": "external",
        "summary": "913030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030"
      },
      {
        "category": "external",
        "summary": "917550",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550"
      },
      {
        "category": "external",
        "summary": "917553",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2013/rhsa-2013_0626.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.0-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T08:01:34+00:00",
      "generator": {
        "date": "2024-09-13T08:01:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2013:0626",
      "initial_release_date": "2013-03-11T18:48:00+00:00",
      "revision_history": [
        {
          "date": "2013-03-11T18:48:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2013-11-14T19:14:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T08:01:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary-5.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el6_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el6_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el6_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el6_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el6_4?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el6_4?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el6_4?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el6_4?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el6_4?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el6_4?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el5_9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                "product": {
                  "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.0-1jpp.2.el6_4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                "product": {
                  "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_id": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.4.0-1jpp.2.el6_4?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        },
        "product_reference": "java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.4.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2012-1541",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906914"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an interaction error in between the JRE plug-in for WebKit-based browsers and the Javascript engine, which allows remote attackers to execute arbitrary code by modifying DOM nodes that contain applet elements in a way that triggers an incorrect reference count and a use after free.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "RHBZ#906914",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906914"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1541",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1541"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2012-3174",
      "discovery_date": "2013-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "894934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java 7 before Update 11 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-0422.  NOTE: some parties have mapped CVE-2012-3174 to an issue involving recursive use of the Reflection API, but that issue is already covered as part of CVE-2013-0422.  This identifier is for a different vulnerability whose details are not public as of 20130114.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3174"
        },
        {
          "category": "external",
          "summary": "RHBZ#894934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3174"
        }
      ],
      "release_date": "2013-01-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MethodHandles incorrect permission checks (Libraries, 8004933)"
    },
    {
      "cve": "CVE-2012-3213",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Scripting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "RHBZ#907223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3213",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3213"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)"
    },
    {
      "cve": "CVE-2012-3342",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906917"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "RHBZ#906917",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906917"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3342",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3342"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2012-5085",
      "discovery_date": "2012-10-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "865541"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking.  NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: disable Gopher support by default (Gopher, 7189567)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-5085"
        },
        {
          "category": "external",
          "summary": "RHBZ#865541",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865541"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5085",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-5085"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5085",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5085"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
        }
      ],
      "release_date": "2012-10-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 0.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: disable Gopher support by default (Gopher, 7189567)"
    },
    {
      "cve": "CVE-2013-0351",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "RHBZ#906923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0351"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0409",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907226"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38 allows remote attackers to affect confidentiality via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "RHBZ#907226",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907226"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0409",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0409"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)"
    },
    {
      "cve": "CVE-2013-0419",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906918"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "RHBZ#906918",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906918"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0419",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0419"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0422",
      "discovery_date": "2013-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "894172"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114.  CVE-2013-0422 covers both the JMX/MBean and Reflection API issues.  NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks.  NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11.  If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0422"
        },
        {
          "category": "external",
          "summary": "RHBZ#894172",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=894172"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0422",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0422"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0422",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0422"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2013-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-25T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MethodHandles.Lookup incorrect permission checks, Java 7 0day (Libraries, 8006017)"
    },
    {
      "cve": "CVE-2013-0423",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "RHBZ#906921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0423",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0423"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0424",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "RHBZ#906813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0424",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0424"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)"
    },
    {
      "cve": "CVE-2013-0425",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "RHBZ#907344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0425",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0425"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664509)"
    },
    {
      "cve": "CVE-2013-0426",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907346"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "RHBZ#907346",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907346"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0426",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0426"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: logging insufficient access control checks (Libraries, 6664528)"
    },
    {
      "cve": "CVE-2013-0427",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "RHBZ#907455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0427",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0427"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)"
    },
    {
      "cve": "CVE-2013-0428",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907207"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "RHBZ#907207",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907207"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0428",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0428"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)"
    },
    {
      "cve": "CVE-2013-0431",
      "discovery_date": "2013-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906447"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors related to JMX, aka \"Issue 52,\" a different vulnerability than CVE-2013-1490.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "RHBZ#906447",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906447"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0431",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0431",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0431"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2013-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-25T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)"
    },
    {
      "cve": "CVE-2013-0432",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907219"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "RHBZ#907219",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907219"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0432",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0432"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)"
    },
    {
      "cve": "CVE-2013-0433",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907456"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "RHBZ#907456",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907456"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0433",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0433"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)"
    },
    {
      "cve": "CVE-2013-0434",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "RHBZ#907453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0434",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0434"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)"
    },
    {
      "cve": "CVE-2013-0435",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906892"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "RHBZ#906892",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906892"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0435"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)"
    },
    {
      "cve": "CVE-2013-0437",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907222"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u13 (2D)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "RHBZ#907222",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907222"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0437",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0437",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0437"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u13 (2D)"
    },
    {
      "cve": "CVE-2013-0438",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906935"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "RHBZ#906935",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906935"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0438",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0438"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0440",
      "discovery_date": "2012-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "859140"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE.  NOTE: the previous information is from the February 2013 CPU.  Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "RHBZ#859140",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=859140"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0440",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0440"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)"
    },
    {
      "cve": "CVE-2013-0441",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing serialization restriction (CORBA, 7201066)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "RHBZ#907458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0441",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0441"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: missing serialization restriction (CORBA, 7201066)"
    },
    {
      "cve": "CVE-2013-0442",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906899"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "RHBZ#906899",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906899"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0442",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0442"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient privilege checking issue (AWT, 7192977)"
    },
    {
      "cve": "CVE-2013-0443",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907340"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "RHBZ#907340",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907340"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0443",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0443"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)"
    },
    {
      "cve": "CVE-2013-0444",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient checks for cached results\" by the Java Beans MethodFinder, which might allow attackers to access methods that should only be accessible to privileged code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "RHBZ#907218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0444",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0444",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0444"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)"
    },
    {
      "cve": "CVE-2013-0445",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906900"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "RHBZ#906900",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906900"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0445",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0445"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient privilege checking issue (AWT, 8001057)"
    },
    {
      "cve": "CVE-2013-0446",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "RHBZ#906916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0446",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0446"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0449",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906932"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "RHBZ#906932",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906932"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0449",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0449",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0449"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-0450",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "RHBZ#906911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0450"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)"
    },
    {
      "cve": "CVE-2013-0809",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2013-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "917550"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-0809"
        },
        {
          "category": "external",
          "summary": "RHBZ#917550",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917550"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0809",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-0809"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0809"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
          "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
        }
      ],
      "release_date": "2013-03-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: Specially crafted sample model integer overflow (2D, 8007014)"
    },
    {
      "cve": "CVE-2013-1473",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906933"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "RHBZ#906933",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906933"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1473"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)"
    },
    {
      "cve": "CVE-2013-1476",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "907457"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "RHBZ#907457",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=907457"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1476",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1476"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)"
    },
    {
      "cve": "CVE-2013-1478",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906894"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "RHBZ#906894",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906894"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1478",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1478"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)"
    },
    {
      "cve": "CVE-2013-1480",
      "discovery_date": "2013-02-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "906904"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.  NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "RHBZ#906904",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=906904"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1480",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1480"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
        }
      ],
      "release_date": "2013-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)"
    },
    {
      "cve": "CVE-2013-1484",
      "discovery_date": "2013-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "913021"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1484"
        },
        {
          "category": "external",
          "summary": "RHBZ#913021",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913021"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1484",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1484"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1484"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
        }
      ],
      "release_date": "2013-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MethodHandleProxies insufficient privilege checks (Libraries, 8004937)"
    },
    {
      "cve": "CVE-2013-1485",
      "discovery_date": "2013-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "913025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1485"
        },
        {
          "category": "external",
          "summary": "RHBZ#913025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1485"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
        }
      ],
      "release_date": "2013-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: MethodHandles insufficient privilege checks (Libraries, 8006439)"
    },
    {
      "cve": "CVE-2013-1486",
      "discovery_date": "2013-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "913014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1486"
        },
        {
          "category": "external",
          "summary": "RHBZ#913014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1486",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1486"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1486"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
        }
      ],
      "release_date": "2013-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446)"
    },
    {
      "cve": "CVE-2013-1487",
      "discovery_date": "2013-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "913030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE 7 Update 13 and earlier and 6 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1487"
        },
        {
          "category": "external",
          "summary": "RHBZ#913030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1487"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html",
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013update-1905892.html"
        }
      ],
      "release_date": "2013-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment)"
    },
    {
      "cve": "CVE-2013-1493",
      "discovery_date": "2013-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "917553"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
          "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
          "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-1493"
        },
        {
          "category": "external",
          "summary": "RHBZ#917553",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=917553"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1493",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-1493"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1493"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html",
          "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2013-1493-1915081.html"
        }
      ],
      "release_date": "2013-03-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2013:0626"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.i386",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.ppc64",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.s390x",
            "5Server-Supplementary-5.9.Z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el5_9.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Client-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6ComputeNode-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Server-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-demo-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-devel-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-jdbc-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-plugin-1:1.7.0.4.0-1jpp.2.el6_4.x86_64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.i686",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.ppc64",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.s390x",
            "6Workstation-Supplementary-6.4.z:java-1.7.0-ibm-src-1:1.7.0.4.0-1jpp.2.el6_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: CMM malformed raster memory corruption (2D, 8007675)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...