rhsa-2015_1230
Vulnerability from csaf_redhat
Published
2015-07-15 12:01
Modified
2024-11-05 18:56
Summary
Red Hat Security Advisory: java-1.7.0-openjdk security update

Notes

Topic
Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Multiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733) A flaw was found in the way the Libraries component of OpenJDK verified Online Certificate Status Protocol (OCSP) responses. An OCSP response with no nextUpdate date specified was incorrectly handled as having unlimited validity, possibly causing a revoked X.509 certificate to be interpreted as valid. (CVE-2015-4748) It was discovered that the JCE component in OpenJDK failed to use constant time comparisons in multiple cases. An attacker could possibly use these flaws to disclose sensitive information by measuring the time used to perform operations using these non-constant time comparisons. (CVE-2015-2601) A flaw was found in the RC4 encryption algorithm. When using certain keys for RC4 encryption, an attacker could obtain portions of the plain text from the cipher text without the knowledge of the encryption key. (CVE-2015-2808) Note: With this update, OpenJDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change. A flaw was found in the way the TLS protocol composed the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them do decrypt all traffic. (CVE-2015-4000) Note: This update forces the TLS/SSL client implementation in OpenJDK to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211, linked to in the References section, for additional details about this change. It was discovered that the JNDI component in OpenJDK did not handle DNS resolutions correctly. An attacker able to trigger such DNS errors could cause a Java application using JNDI to consume memory and CPU time, and possibly block further DNS resolution. (CVE-2015-4749) Multiple information leak flaws were found in the JMX and 2D components in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2015-2621, CVE-2015-2632) A flaw was found in the way the JSSE component in OpenJDK performed X.509 certificate identity verification when establishing a TLS/SSL connection to a host identified by an IP address. In certain cases, the certificate was accepted as valid if it was issued for a host name to which the IP address resolves rather than for the IP address. (CVE-2015-2625) All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nMultiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI\ncomponents in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass certain Java sandbox restrictions. (CVE-2015-4760,\nCVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733)\n\nA flaw was found in the way the Libraries component of OpenJDK verified\nOnline Certificate Status Protocol (OCSP) responses. An OCSP response with\nno nextUpdate date specified was incorrectly handled as having unlimited\nvalidity, possibly causing a revoked X.509 certificate to be interpreted as\nvalid. (CVE-2015-4748)\n\nIt was discovered that the JCE component in OpenJDK failed to use constant\ntime comparisons in multiple cases. An attacker could possibly use these\nflaws to disclose sensitive information by measuring the time used to\nperform operations using these non-constant time comparisons.\n(CVE-2015-2601)\n\nA flaw was found in the RC4 encryption algorithm. When using certain keys\nfor RC4 encryption, an attacker could obtain portions of the plain text\nfrom the cipher text without the knowledge of the encryption key.\n(CVE-2015-2808)\n\nNote: With this update, OpenJDK now disables RC4 SSL/TLS cipher suites by\ndefault to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug\n1207101, linked to in the References section, for additional details about\nthis change.\n\nA flaw was found in the way the TLS protocol composed the Diffie-Hellman\n(DH) key exchange. A man-in-the-middle attacker could use this flaw to\nforce the use of weak 512 bit export-grade keys during the key exchange,\nallowing them do decrypt all traffic. (CVE-2015-4000)\n\nNote: This update forces the TLS/SSL client implementation in OpenJDK to\nreject DH key sizes below 768 bits, which prevents sessions to be\ndowngraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211,\nlinked to in the References section, for additional details about this\nchange.\n\nIt was discovered that the JNDI component in OpenJDK did not handle DNS\nresolutions correctly. An attacker able to trigger such DNS errors could\ncause a Java application using JNDI to consume memory and CPU time, and\npossibly block further DNS resolution. (CVE-2015-4749)\n\nMultiple information leak flaws were found in the JMX and 2D components in\nOpenJDK. An untrusted Java application or applet could use this flaw to\nbypass certain Java sandbox restrictions. (CVE-2015-2621, CVE-2015-2632)\n\nA flaw was found in the way the JSSE component in OpenJDK performed X.509\ncertificate identity verification when establishing a TLS/SSL connection to\na host identified by an IP address. In certain cases, the certificate was\naccepted as valid if it was issued for a host name to which the IP address\nresolves rather than for the IP address. (CVE-2015-2625)\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:1230",
        "url": "https://access.redhat.com/errata/RHSA-2015:1230"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11"
      },
      {
        "category": "external",
        "summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33"
      },
      {
        "category": "external",
        "summary": "1207101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1207101"
      },
      {
        "category": "external",
        "summary": "1223211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211"
      },
      {
        "category": "external",
        "summary": "1241965",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1241965"
      },
      {
        "category": "external",
        "summary": "1242019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242019"
      },
      {
        "category": "external",
        "summary": "1242232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242232"
      },
      {
        "category": "external",
        "summary": "1242234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242234"
      },
      {
        "category": "external",
        "summary": "1242240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242240"
      },
      {
        "category": "external",
        "summary": "1242275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242275"
      },
      {
        "category": "external",
        "summary": "1242281",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242281"
      },
      {
        "category": "external",
        "summary": "1242372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242372"
      },
      {
        "category": "external",
        "summary": "1242379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242379"
      },
      {
        "category": "external",
        "summary": "1242394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242394"
      },
      {
        "category": "external",
        "summary": "1242447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242447"
      },
      {
        "category": "external",
        "summary": "1243139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243139"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1230.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.7.0-openjdk security update",
    "tracking": {
      "current_release_date": "2024-11-05T18:56:35+00:00",
      "generator": {
        "date": "2024-11-05T18:56:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2015:1230",
      "initial_release_date": "2015-07-15T12:01:09+00:00",
      "revision_history": [
        {
          "date": "2015-07-15T12:01:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-07-15T12:01:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T18:56:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                "product": {
                  "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_id": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.85-2.6.1.3.el5_11?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
                "product": {
                  "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.85-2.6.1.3.el5_11?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
                "product": {
                  "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
                  "product_id": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.85-2.6.1.3.el5_11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Client-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386"
        },
        "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
        "relates_to_product_reference": "5Server-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        },
        "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
        "relates_to_product_reference": "5Server-5.11.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-2590",
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2590"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2590",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2590"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2590",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2590"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-03-03T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)"
    },
    {
      "cve": "CVE-2015-2601",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JCE component in OpenJDK failed to use constant time comparisons in multiple cases. An attacker could possibly use these flaws to disclose sensitive information by measuring the time used to perform operations using these non-constant time comparisons.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2601"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2601",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2601"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2601",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2601"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)"
    },
    {
      "cve": "CVE-2015-2621",
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242372"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the JMX component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2621"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242372",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242372"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2621",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2621"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2621",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2621"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)"
    },
    {
      "cve": "CVE-2015-2625",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2014-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1241965"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the JSSE component in OpenJDK performed X.509 certificate identity verification when establishing a TLS/SSL connection to a host identified by an IP address. In certain cases, the certificate was accepted as valid if it was issued for a host name to which the IP address resolves rather than for the IP address.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2625"
        },
        {
          "category": "external",
          "summary": "RHBZ#1241965",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1241965"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2625"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2014-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)"
    },
    {
      "cve": "CVE-2015-2628",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242232"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2628"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242232",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242232"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2628",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2628"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2628",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2628"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376)"
    },
    {
      "cve": "CVE-2015-2632",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242394"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the 2D component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2632"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242394",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242394"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2632"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)"
    },
    {
      "cve": "CVE-2015-2808",
      "discovery_date": "2015-03-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1207101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SSL/TLS: \"Invariance Weakness\" vulnerability in RC4 stream cipher",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is related to the design of the RC4 protocol and not its implementation. Therefore there are no plans to correct this issue in Red Hat Enterprise Linux 5, 6 and 7. Future updates may disable the use of RC4 in various components.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-2808"
        },
        {
          "category": "external",
          "summary": "RHBZ#1207101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1207101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2808",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2808",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2808"
        },
        {
          "category": "external",
          "summary": "http://www.imperva.com/docs/HII_Attacking_SSL_when_using_RC4.pdf",
          "url": "http://www.imperva.com/docs/HII_Attacking_SSL_when_using_RC4.pdf"
        }
      ],
      "release_date": "2015-03-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "SSL/TLS: \"Invariance Weakness\" vulnerability in RC4 stream cipher"
    },
    {
      "cve": "CVE-2015-4000",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2015-05-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1223211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of openssl and nss libraries as shipped with Red Hat Enterprise Linux 4, 5, 6 and 7. More information about this flaw is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c4 and https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c5.\n\nRed Hat Enterprise Linux 4 is in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4000"
        },
        {
          "category": "external",
          "summary": "RHBZ#1223211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4000",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/1456263",
          "url": "https://access.redhat.com/articles/1456263"
        },
        {
          "category": "external",
          "summary": "https://weakdh.org/",
          "url": "https://weakdh.org/"
        }
      ],
      "release_date": "2015-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks"
    },
    {
      "cve": "CVE-2015-4731",
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242234"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4731"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242234",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242234"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4731",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4731"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4731",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4731"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)"
    },
    {
      "cve": "CVE-2015-4732",
      "cwe": {
        "id": "CWE-567",
        "name": "Unsynchronized Access to Shared Data in a Multithreaded Context"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4732"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)"
    },
    {
      "cve": "CVE-2015-4733",
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4733"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4733",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4733"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4733",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4733"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)"
    },
    {
      "cve": "CVE-2015-4748",
      "cwe": {
        "id": "CWE-299",
        "name": "Improper Check for Certificate Revocation"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242281"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Libraries component of OpenJDK verified Online Certificate Status Protocol (OCSP) responses. An OCSP response with no nextUpdate date specified was incorrectly handled as having unlimited validity, possibly causing a revoked X.509 certificate to be interpreted as valid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4748"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242281",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242281"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4748",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4748"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4748",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4748"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)"
    },
    {
      "cve": "CVE-2015-4749",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JNDI component in OpenJDK did not handle DNS resolution errors correctly. An attacker able to trigger such DNS errors could cause a Java application using JNDI to consume memory and CPU time, and possibly block further DNS resolution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4749"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4749",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4749"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4749",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4749"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)"
    },
    {
      "cve": "CVE-2015-4760",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2015-07-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1242447"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
          "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
          "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-4760"
        },
        {
          "category": "external",
          "summary": "RHBZ#1242447",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1242447"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4760",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-4760"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4760",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4760"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html#AppendixJAVA"
        }
      ],
      "release_date": "2015-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2015-07-15T12:01:09+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:1230"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.src",
            "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.85-2.6.1.3.el5_11.x86_64",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.i386",
            "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.85-2.6.1.3.el5_11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.