rhsa-2014_1036
Vulnerability from csaf_redhat
Published
2014-08-07 21:24
Modified
2024-09-13 09:18
Summary
Red Hat Security Advisory: java-1.5.0-ibm security update

Notes

Topic
Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2014-4209, CVE-2014-4218, CVE-2014-4219, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263) The CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat Product Security. All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16-FP7 release. All running instances of IBM Java must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-4209, CVE-2014-4218,\nCVE-2014-4219, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262, CVE-2014-4263)\n\nThe CVE-2014-4262 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP7 release. All running\ninstances of IBM Java must be restarted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1036",
        "url": "https://access.redhat.com/errata/RHSA-2014:1036"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "1075795",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
      },
      {
        "category": "external",
        "summary": "1119475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
      },
      {
        "category": "external",
        "summary": "1119476",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
      },
      {
        "category": "external",
        "summary": "1119596",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
      },
      {
        "category": "external",
        "summary": "1119608",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
      },
      {
        "category": "external",
        "summary": "1119611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
      },
      {
        "category": "external",
        "summary": "1119613",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1036.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.5.0-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T09:18:58+00:00",
      "generator": {
        "date": "2024-09-13T09:18:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1036",
      "initial_release_date": "2014-08-07T21:24:51+00:00",
      "revision_history": [
        {
          "date": "2014-08-07T21:24:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-08-07T21:24:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:18:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary-5.10.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.5.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el5_10?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el6_5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el6_5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el6_5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el6_5?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.7-1jpp.1.el5_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el6_5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el6_5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el6_5?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el5_10?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el6_5?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el5_10?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.7-1jpp.1.el6_5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el6_5?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el5_10?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el5_10?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el5_10?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el5_10?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el5_10?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el6_5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el6_5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el6_5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el6_5?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                "product": {
                  "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.7-1jpp.1.el6_5?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.10.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390"
        },
        "product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc"
        },
        "product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        },
        "product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.5.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3068",
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1164201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "IBM Java Runtime Environment (JRE) 7 R1 before SR1 FP1 (7.1.1.1), 7 before SR7 FP1 (7.0.7.1), 6 R1 before SR8 FP1 (6.1.8.1), 6 before SR16 FP1 (6.0.16.1), and before 5.0 SR16 FP7 (5.0.16.7) allows attackers to obtain the private key from a Certificate Management System (CMS) keystore via a brute force attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3068"
        },
        {
          "category": "external",
          "summary": "RHBZ#1164201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3068",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3068"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068"
        },
        {
          "category": "external",
          "summary": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334",
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334"
        },
        {
          "category": "external",
          "summary": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
          "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
        },
        {
          "category": "external",
          "summary": "http://xforce.iss.net/xforce/xfdb/93756",
          "url": "http://xforce.iss.net/xforce/xfdb/93756"
        }
      ],
      "release_date": "2014-11-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 2.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery"
    },
    {
      "cve": "CVE-2014-3086",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "discovery_date": "2016-04-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1324547"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the IBM Java Virtual Machine, as used in IBM WebSphere Real Time 3 before Service Refresh 7 FP1 and other products, allows remote attackers to gain privileges by leveraging the ability to execute code in the context of a security manager.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: Privilege escalation issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3086"
        },
        {
          "category": "external",
          "summary": "RHBZ#1324547",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324547"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086"
        },
        {
          "category": "external",
          "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
          "url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
        }
      ],
      "release_date": "2014-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: Privilege escalation issue"
    },
    {
      "cve": "CVE-2014-4209",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119608"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4209"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119608",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4209",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4209"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)"
    },
    {
      "cve": "CVE-2014-4218",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119611"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4218"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119611",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4218",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4218"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)"
    },
    {
      "cve": "CVE-2014-4219",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119596"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4219"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119596",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4219",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4219"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)"
    },
    {
      "cve": "CVE-2014-4244",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119475"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RSA blinding issues (Security, 8031346)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4244"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119475",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4244",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4244"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: RSA blinding issues (Security, 8031346)"
    },
    {
      "cve": "CVE-2014-4252",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119613"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4252"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119613",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4252",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4252"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Florian Weimer"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-4262",
      "discovery_date": "2014-03-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1075795"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4262"
        },
        {
          "category": "external",
          "summary": "RHBZ#1075795",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4262",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4262"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)"
    },
    {
      "cve": "CVE-2014-4263",
      "discovery_date": "2014-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119476"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
          "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
          "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4263"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119476",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4263",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4263"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1036"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Client-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.i386",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.ppc64",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.s390x",
            "5Server-Supplementary-5.10.Z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el5_10.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Client-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6ComputeNode-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Server-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-demo-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-devel-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.7-1jpp.1.el6_5.x86_64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.7-1jpp.1.el6_5.s390",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-plugin-1:1.5.0.16.7-1jpp.1.el6_5.ppc",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.i686",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.ppc64",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.s390x",
            "6Workstation-Supplementary-6.5.z:java-1.5.0-ibm-src-1:1.5.0.16.7-1jpp.1.el6_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...