rhsa-2014_1636
Vulnerability from csaf_redhat
Published
2014-10-15 03:03
Modified
2024-09-15 22:04
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security update

Notes

Topic
Updated java-1.8.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. It was discovered that the Libraries component in OpenJDK failed to properly handle ZIP archives that contain entries with a NUL byte used in the file names. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. (CVE-2014-6562) Multiple flaws were discovered in the Libraries, 2D, and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-6506, CVE-2014-6531, CVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519) It was discovered that the StAX XML parser in the JAXP component in OpenJDK performed expansion of external parameter entities even when external entity substitution was disabled. A remote attacker could use this flaw to perform XML eXternal Entity (XXE) attack against applications using the StAX parser to parse untrusted XML documents. (CVE-2014-6517) It was discovered that the Hotspot component in OpenJDK failed to properly handle malformed Shared Archive files. A local attacker able to modify a Shared Archive file used by a virtual machine of a different user could possibly use this flaw to escalate their privileges. (CVE-2014-6468) It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source. (CVE-2014-6512) It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication. (CVE-2014-6457) It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class. (CVE-2014-6558) The CVE-2014-6512 was discovered by Florian Weimer of Red Hat Product Security. All users of java-1.8.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.8.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime\nEnvironment and the OpenJDK 8 Java Software Development Kit.\n\nIt was discovered that the Libraries component in OpenJDK failed to\nproperly handle ZIP archives that contain entries with a NUL byte used in\nthe file names. An untrusted Java application or applet could use this flaw\nto bypass Java sandbox restrictions. (CVE-2014-6562)\n\nMultiple flaws were discovered in the Libraries, 2D, and Hotspot components\nin OpenJDK. An untrusted Java application or applet could use these flaws\nto bypass certain Java sandbox restrictions. (CVE-2014-6506, CVE-2014-6531,\nCVE-2014-6502, CVE-2014-6511, CVE-2014-6504, CVE-2014-6519)\n\nIt was discovered that the StAX XML parser in the JAXP component in OpenJDK\nperformed expansion of external parameter entities even when external\nentity substitution was disabled. A remote attacker could use this flaw to\nperform XML eXternal Entity (XXE) attack against applications using the\nStAX parser to parse untrusted XML documents. (CVE-2014-6517)\n\nIt was discovered that the Hotspot component in OpenJDK failed to properly\nhandle malformed Shared Archive files. A local attacker able to modify a\nShared Archive file used by a virtual machine of a different user could\npossibly use this flaw to escalate their privileges. (CVE-2014-6468)\n\nIt was discovered that the DatagramSocket implementation in OpenJDK failed\nto perform source address checks for packets received on a connected\nsocket. A remote attacker could use this flaw to have their packets\nprocessed as if they were received from the expected source.\n(CVE-2014-6512)\n\nIt was discovered that the TLS/SSL implementation in the JSSE component in\nOpenJDK failed to properly verify the server identity during the\nrenegotiation following session resumption, making it possible for\nmalicious TLS/SSL servers to perform a Triple Handshake attack against\nclients using JSSE and client certificate authentication. (CVE-2014-6457)\n\nIt was discovered that the CipherInputStream class implementation in\nOpenJDK did not properly handle certain exceptions. This could possibly\nallow an attacker to affect the integrity of an encrypted stream handled by\nthis class. (CVE-2014-6558)\n\nThe CVE-2014-6512 was discovered by Florian Weimer of Red Hat Product\nSecurity.\n\nAll users of java-1.8.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1636",
        "url": "https://access.redhat.com/errata/RHSA-2014:1636"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1071210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
      },
      {
        "category": "external",
        "summary": "1150155",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
      },
      {
        "category": "external",
        "summary": "1150182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150182"
      },
      {
        "category": "external",
        "summary": "1150273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150273"
      },
      {
        "category": "external",
        "summary": "1150651",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
      },
      {
        "category": "external",
        "summary": "1150669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
      },
      {
        "category": "external",
        "summary": "1151046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
      },
      {
        "category": "external",
        "summary": "1151063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
      },
      {
        "category": "external",
        "summary": "1151364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151364"
      },
      {
        "category": "external",
        "summary": "1151517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
      },
      {
        "category": "external",
        "summary": "1151988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151988"
      },
      {
        "category": "external",
        "summary": "1152049",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152049"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1636.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-09-15T22:04:27+00:00",
      "generator": {
        "date": "2024-09-15T22:04:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1636",
      "initial_release_date": "2014-10-15T03:03:24+00:00",
      "revision_history": [
        {
          "date": "2014-10-15T03:03:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-10-15T03:03:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T22:04:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 6)",
                  "product_id": "6Client-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
                  "product_id": "6Client-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node (v. 6)",
                  "product_id": "6ComputeNode-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
                  "product_id": "6ComputeNode-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6)",
                  "product_id": "6Server-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
                  "product_id": "6Workstation-optional-6.6.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
                "product": {
                  "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
                  "product_id": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.25-1.b17.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_id": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.25-1.b17.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
                "product": {
                  "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
                  "product_id": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.25-1.b17.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
                "product": {
                  "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
                  "product_id": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.25-1.b17.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
          "product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
          "product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Client-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
          "product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
          "product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
          "product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch"
        },
        "product_reference": "java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
          "product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        },
        "product_reference": "java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
        "relates_to_product_reference": "6Workstation-optional-6.6.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-6457",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1151046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6457"
        },
        {
          "category": "external",
          "summary": "RHBZ#1151046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
    },
    {
      "cve": "CVE-2014-6468",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1152049"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Hotspot component in OpenJDK failed to properly handle malformed Shared Archive files. A local attacker able to modify a Shared Archive file used by a virtual machine of a different user could possibly use this flaw to escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient SharedArchiveFile checks (Hotspot, 8044269)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6468"
        },
        {
          "category": "external",
          "summary": "RHBZ#1152049",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152049"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6468",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6468"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6468",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6468"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: insufficient SharedArchiveFile checks (Hotspot, 8044269)"
    },
    {
      "cve": "CVE-2014-6502",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1150669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6502"
        },
        {
          "category": "external",
          "summary": "RHBZ#1150669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
    },
    {
      "cve": "CVE-2014-6504",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1150182"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect optimization of range checks in C2 compiler (Hotspot, 8022783)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6504"
        },
        {
          "category": "external",
          "summary": "RHBZ#1150182",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150182"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6504",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6504"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6504",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6504"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: incorrect optimization of range checks in C2 compiler (Hotspot, 8022783)"
    },
    {
      "cve": "CVE-2014-6506",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1150155"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6506"
        },
        {
          "category": "external",
          "summary": "RHBZ#1150155",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
    },
    {
      "cve": "CVE-2014-6511",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1151517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6511"
        },
        {
          "category": "external",
          "summary": "RHBZ#1151517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Florian Weimer"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-6512",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2014-02-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1071210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6512"
        },
        {
          "category": "external",
          "summary": "RHBZ#1071210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
    },
    {
      "cve": "CVE-2014-6517",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1151364"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the StAX XML parser in the JAXP component in OpenJDK performed expansion of external parameter entities even when external entity substitution was disabled. A remote attacker could use this flaw to perform XML eXternal Entity (XXE) attack against applications using the StAX parser to parse untrusted XML documents.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: StAX parser parameter entity XXE (JAXP, 8039533)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6517"
        },
        {
          "category": "external",
          "summary": "RHBZ#1151364",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151364"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6517",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6517"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6517",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6517"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: StAX parser parameter entity XXE (JAXP, 8039533)"
    },
    {
      "cve": "CVE-2014-6519",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1150273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: missing BootstrapMethods bounds check (Hotspot, 8041717)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6519"
        },
        {
          "category": "external",
          "summary": "RHBZ#1150273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6519",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6519"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6519",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6519"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: missing BootstrapMethods bounds check (Hotspot, 8041717)"
    },
    {
      "cve": "CVE-2014-6531",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1150651"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6531"
        },
        {
          "category": "external",
          "summary": "RHBZ#1150651",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
    },
    {
      "cve": "CVE-2014-6558",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1151063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1151063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
    },
    {
      "cve": "CVE-2014-6562",
      "discovery_date": "2014-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1151988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect handling of zip entries with NUL in name (Libraries, 8048025)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
          "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-6562"
        },
        {
          "category": "external",
          "summary": "RHBZ#1151988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-6562",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-6562"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6562",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6562"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1636"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Client-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Server-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.src",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-0:1.8.0.25-1.b17.el6.x86_64",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-0:1.8.0.25-1.b17.el6.noarch",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.i686",
            "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-0:1.8.0.25-1.b17.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: incorrect handling of zip entries with NUL in name (Libraries, 8048025)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...